EP-COS V7.0 Plain Version - EPCOSV70a

CSV information ?

Status active
Valid from 16.11.2023
Valid until 16.11.2028
Scheme 🇳🇱 NL
Manufacturer NXP Semiconductors Germany GmbH
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL4+, ALC_DVS.2, ATE_DPT.2

Heuristics summary ?

Certificate ID: NSCIB-CC-2300016-01-CR

Certificate ?

Extracted keywords

Vendor
NXP Semiconductors

Security level
EAL4, EAL2, EAL7, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.3, ALC_FLR, ATE_DPT.2
Protection profiles
BSI-CC-PP-0055-2009
Certificates
NSCIB-CC-2300016-01, NSCIB-2300016-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title NSCIB Certificate
Author Microsoft Office User
Creation date D:20231116175915+00'00'
Modification date D:20231116175915+00'00'
Pages 1
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Certification report ?

Extracted keywords

Vendor
NXP Semiconductors, NXP

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, AGD_OPE, AGD_PRE, ALC_DVS.2, ATE_DPT.2
Protection profiles
BSI-CC-PP-0055-2009
Certificates
BSI-DSZ-CC-1136-V3-2022, NSCIB-CC-2300016-01-CR, NSCIB-2300016-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Side-channel analysis
JIL-AM, JIL, JIL-AAPS

Standards
AIS 36, ICAO

File metadata

Title Certification Report
Author sjon
Creation date D:20240307163757+00'00'
Modification date D:20240307163757+00'00'
Pages 11
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Frontpage

Certificate ID NSCIB-CC-2300016-01-CR
Certified item EP-COS V7.0 Plain Version - EPCOSV70a
Certification lab SGS Brightsight B.V.
Developer eSmart Systems Ltd

References

Outgoing
  • BSI-DSZ-CC-1136-V3-2022 - active - NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, KMAC
Hash functions
SHA-1
Schemes
MAC
Protocols
PGP
Randomness
RNG
Block cipher modes
CBC

IC data groups
EF.DG1, EF.DG2, EF.DG11, EF.DG13, EF.DG16, EF.DG5, EF.DG3, EF.DG6, EF.DG14, EF.COM, EF.SOD
Vendor
NXP Semiconductors, NXP Semiconductors N.V, NXP

Security level
EAL4, EAL4 augmented
Security Assurance Requirements (SAR)
AGD_PRE, AGD_OPE, ALC_DVS.2, ATE_DPT.2, ASE_ECD.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS.1.1, FCS_RND.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP, FCS_RND.1.1, FCS_RNG.1, FCS_CKM, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UCT.1, FDP_IFC.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ITC, FDP_UCT, FDP_UID, FDP_ACC, FDP_ACF, FDP_SDI.2, FDP_SDC.1, FDP_MSA, FIA_UAU.5.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4, FIA_UAU.6, FIA_UAU.4.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.6.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MTD.1, FMT_MTD, FMT_MSA.1, FMT_LIM, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3, FPT_PHP.3.1, FPT_ITT.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1, FTP_ITC
Protection profiles
BSI-CC-PP-0055, BSI-PP-0035-2007, BSI-PP-0084-2014, BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1136-V3-2022

Side-channel analysis
physical probing, DPA, Physical Tampering, physical tampering, Malfunction, malfunction

Standards
FIPS 180-412, FIPS 46-3, FIPS 180-4, FIPS PUB 46-3, AIS20, ISO/IEC 14443, ISO/IEC 9796-2, ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Security Target Lite EP-COS V7.0 Plain
Author Nitin Agrawal
Creation date D:20231211153449+00'00'
Modification date D:20231211153449+00'00'
Pages 45
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • BSI-DSZ-CC-1136-V3-2022 - active - NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4)

Heuristics ?

Certificate ID: NSCIB-CC-2300016-01-CR

Extracted SARs

ASE_ECD.1, ATE_DPT.2, ALC_DVS.2

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3998fa30e9d87f83304b386e89f29d99986c7101f10824f7d28703594990c808', 'txt_hash': '2ec06e6731ea791a532bc9f4536d89206cae9f94b3cd980fa233052f7f4de4ba'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd85a9f833bbc6c920a4013fad358be420b6525b2c811e779bb4cc291bf4f5666', 'txt_hash': 'a4bd402fb79ff4240db91e88cf5fe843ddeb11ff3311d3aeb309785bfa09abab'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 635542, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 45, '/Title': 'Security Target Lite EP-COS V7.0 Plain', '/Author': 'Nitin Agrawal', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20231211153449+00'00'", '/ModDate': "D:20231211153449+00'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.nxp.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 144062, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'NSCIB Certificate', '/Author': 'Microsoft Office User', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20231116175915+00'00'", '/ModDate': "D:20231116175915+00'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1136-V3-2022': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0055': 9, 'BSI-PP-0035-2007': 2, 'BSI-PP-0084-2014': 1, 'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4 augmented': 4}}, 'cc_sar': {'AGD': {'AGD_PRE': 4, 'AGD_OPE': 4}, 'ALC': {'ALC_DVS.2': 4}, 'ATE': {'ATE_DPT.2': 3}, 'ASE': {'ASE_ECD.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 8, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RND.1': 8, 'FCS_CKM.1': 23, 'FCS_CKM.2': 2, 'FCS_COP.1': 9, 'FCS_CKM.4': 22, 'FCS_CKM.4.1': 1, 'FCS_COP': 36, 'FCS_RND.1.1': 1, 'FCS_RNG.1': 2, 'FCS_CKM': 4}, 'FDP': {'FDP_ITC.1': 10, 'FDP_ITC.2': 10, 'FDP_ACC.1': 16, 'FDP_ACF.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_UCT.1': 7, 'FDP_IFC.1': 5, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 6, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ITC': 2, 'FDP_UCT': 1, 'FDP_UID': 1, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_SDI.2': 1, 'FDP_SDC.1': 1, 'FDP_MSA': 2}, 'FIA': {'FIA_UAU.5.2': 3, 'FIA_UID.1': 11, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 9, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4': 8, 'FIA_UAU.6': 9, 'FIA_UAU.4.1': 1, 'FIA_UAU.5': 8, 'FIA_UAU.5.1': 1, 'FIA_UAU.6.1': 1, 'FIA_AFL.1': 11, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 2}, 'FMT': {'FMT_LIM.1': 12, 'FMT_LIM.2': 9, 'FMT_MSA.3': 3, 'FMT_SMF.1': 18, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 18, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_LIM.1.1': 1, 'FMT_LIM.2.1': 1, 'FMT_MTD.1': 5, 'FMT_MTD': 19, 'FMT_MSA.1': 1, 'FMT_LIM': 2}, 'FPT': {'FPT_EMS': 1, 'FPT_EMS.1': 9, 'FPT_EMS.1.1': 1, 'FPT_EMS.1.2': 1, 'FPT_FLS.1': 8, 'FPT_FLS.1.1': 1, 'FPT_TST.1': 9, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 2, 'FPT_PHP.3': 6, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC': 1}}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP Semiconductors': 25, 'NXP Semiconductors N.V': 45, 'NXP': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 3}}, 'constructions': {'MAC': {'KMAC': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'PGP': {'PGP': 1}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'DPA': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 1, 'Malfunction': 2, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 9, 'EF.DG2': 4, 'EF.DG11': 1, 'EF.DG13': 1, 'EF.DG16': 6, 'EF.DG5': 1, 'EF.DG3': 1, 'EF.DG6': 2, 'EF.DG14': 2, 'EF.COM': 7, 'EF.SOD': 7}}, 'standard_id': {'FIPS': {'FIPS 180-412': 1, 'FIPS 46-3': 2, 'FIPS 180-4': 1, 'FIPS PUB 46-3': 1}, 'BSI': {'AIS20': 1}, 'ISO': {'ISO/IEC 14443': 2, 'ISO/IEC 9796-2': 1}, 'ICAO': {'ICAO': 6}, 'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2300016-01': 1, 'NSCIB-2300016-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0055-2009': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL7': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.3': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_DPT.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP Semiconductors': 1}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 2, 'ISO/IEC 18045': 4, 'ISO/IEC 18045:2008': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-2300016-01-ST-lite_V0.8.pdf.
    • The cert_filename property was set to NSCIB-CC-2300016-01-Cert (2).pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-V3-2022']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-V3-2022']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300016-01-CRv2.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300016-01-ST-lite_V0.8.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name EP-COS V7.0 Plain Version - EPCOSV70a was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300016-01-Cert%20(2).pdf",
  "dgst": "6043a867f95a54e2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2300016-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-2021",
          "BSI-DSZ-CC-1136-V2-2022",
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "NXP Semiconductors Germany GmbH",
  "manufacturer_web": "https://www.nxp.com",
  "name": "EP-COS V7.0 Plain Version - EPCOSV70a",
  "not_valid_after": "2028-11-16",
  "not_valid_before": "2023-11-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-2300016-01-Cert (2).pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-2300016-01": 1,
          "NSCIB-CC-2300016-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055-2009": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        },
        "ATE": {
          "ATE_DPT.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP Semiconductors": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20231116175915+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231116175915+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 144062,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2300016-01-CRv2.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2300016-01-CR",
        "cert_item": "EP-COS V7.0 Plain Version - EPCOSV70a",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "eSmart Systems Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1136-V3-2022": 2
        },
        "NL": {
          "NSCIB-2300016-01": 1,
          "NSCIB-CC-2300016-01-CR": 11
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055-2009": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "ATE": {
          "ATE_DPT.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 2,
          "JIL-AAPS": 1,
          "JIL-AM": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 36": 1
        },
        "ICAO": {
          "ICAO": 3
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 4,
          "NXP Semiconductors": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "sjon",
      "/CreationDate": "D:20240307163757+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20240307163757+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 220395,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nscib.nl/",
          "http://www.commoncriteriaportal.org/",
          "https://trustcb.com/common-criteria/nscib/",
          "https://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-2300016-01-ST-lite_V0.8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1136-V3-2022": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055": 9,
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0035-2007": 2,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 4,
          "AGD_PRE": 4
        },
        "ALC": {
          "ALC_DVS.2": 4
        },
        "ASE": {
          "ASE_ECD.1": 1
        },
        "ATE": {
          "ATE_DPT.2": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 6,
          "EAL4 augmented": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 8,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 23,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 22,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 36,
          "FCS_COP.1": 9,
          "FCS_RND.1": 8,
          "FCS_RND.1.1": 1,
          "FCS_RNG.1": 2
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 16,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 2,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 5,
          "FDP_ITC": 2,
          "FDP_ITC.1": 10,
          "FDP_ITC.2": 10,
          "FDP_MSA": 2,
          "FDP_SDC.1": 1,
          "FDP_SDI.2": 1,
          "FDP_UCT": 1,
          "FDP_UCT.1": 7,
          "FDP_UCT.1.1": 1,
          "FDP_UID": 1,
          "FDP_UIT.1": 6,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 11,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 2,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 8,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 3,
          "FIA_UAU.6": 9,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 2,
          "FMT_LIM.1": 12,
          "FMT_LIM.1.1": 1,
          "FMT_LIM.2": 9,
          "FMT_LIM.2.1": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MTD": 19,
          "FMT_MTD.1": 5,
          "FMT_SMF.1": 18,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 18,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 1,
          "FPT_EMS.1": 9,
          "FPT_EMS.1.1": 1,
          "FPT_EMS.1.2": 1,
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP.3": 6,
          "FPT_PHP.3.1": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 2
        },
        "FRU": {
          "FRU_FLT.2": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 5,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 7,
          "EF.DG1": 9,
          "EF.DG11": 1,
          "EF.DG13": 1,
          "EF.DG14": 2,
          "EF.DG16": 6,
          "EF.DG2": 4,
          "EF.DG3": 1,
          "EF.DG5": 1,
          "EF.DG6": 2,
          "EF.SOD": 7
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "Physical Tampering": 2,
          "malfunction": 2,
          "physical tampering": 1
        },
        "SCA": {
          "DPA": 1,
          "physical probing": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 1
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 180-412": 1,
          "FIPS 46-3": 2,
          "FIPS PUB 46-3": 1
        },
        "ICAO": {
          "ICAO": 6
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 9796-2": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 3
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "KMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 8,
          "NXP Semiconductors": 25,
          "NXP Semiconductors N.V": 45
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Nitin Agrawal",
      "/CreationDate": "D:20231211153449+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231211153449+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "Security Target Lite EP-COS V7.0 Plain",
      "pdf_file_size_bytes": 635542,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.nxp.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf",
        "pp_name": "Protection Profile for Machine Readable Travel Document with \u0027ICAO Application\u0027, Basic Acce..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300016-01-CRv2.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2",
      "ATE_DPT.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300016-01-ST-lite_V0.8.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d85a9f833bbc6c920a4013fad358be420b6525b2c811e779bb4cc291bf4f5666",
      "txt_hash": "a4bd402fb79ff4240db91e88cf5fe843ddeb11ff3311d3aeb309785bfa09abab"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bac82dfff96daf411d99666ac65f0cbabacacf53057d67273250d1c5be686318",
      "txt_hash": "6804a737d08392097fdce177a8b9b81add80f535d676673ffe93bc4f61535886"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3998fa30e9d87f83304b386e89f29d99986c7101f10824f7d28703594990c808",
      "txt_hash": "2ec06e6731ea791a532bc9f4536d89206cae9f94b3cd980fa233052f7f4de4ba"
    }
  },
  "status": "active"
}